Skip to content

Commit f7e8772

Browse files
authored
Merge branch 'vnext-release' into master
2 parents 0da3054 + 976c228 commit f7e8772

File tree

77 files changed

+295
-364
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

77 files changed

+295
-364
lines changed

.github/workflows/check-links.yml

+25
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
name: Check Markdown links
2+
3+
#on:
4+
# push:
5+
# branches:
6+
# - master
7+
# pull_request:
8+
# branches: [master]
9+
on: push
10+
jobs:
11+
markdown-link-check:
12+
runs-on: ubuntu-latest
13+
steps:
14+
- uses: actions/checkout@v3
15+
- uses: technote-space/get-diff-action@v6
16+
with:
17+
PATTERNS: |
18+
**/**.md
19+
20+
- uses: gaurav-nelson/github-action-markdown-link-check@v1
21+
with:
22+
use-quiet-mode: 'yes'
23+
use-verbose-mode: 'yes'
24+
config-file: '.md_check_config.json'
25+

.gitignore

+1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,3 @@
11
*.iml
22
output
3+
/.vscode

.md_check_config.json

+9
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
{
2+
"replacementPatterns": [
3+
{
4+
"pattern": "^/LICENSE",
5+
"replacement": "{{BASEURL}}/LICENSE"
6+
}
7+
],
8+
"timeout": "20s"
9+
}

CONTRIBUTING.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -244,7 +244,7 @@ request.
244244

245245

246246
[help documentation]: http://help.github.com/send-pull-requests
247-
[bug database]: ../../issues
247+
[bug database]: https://github.com/DecisionsDev/odm-docker-kubernetes/issues
248248
[ml-users]: mailto:[email protected]
249249
[Creating a Pull Request]: https://help.github.com/articles/creating-a-pull-request
250250
[Fork a Repo]: https://help.github.com/articles/fork-a-repo

README.md

+2-3
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,9 @@
11
# IBM-ODM-Kubernetes
22
IBM Operational Decision Manager on Certified Kubernetes
33

4-
54
[![GitHub release](https://img.shields.io/github/release/ODMDev/odm-docker-kubernetes.svg)](https://github.com/ODMDev/odm-docker-kubernetes/releases)
65
![GitHub last commit](https://img.shields.io/github/last-commit/ODMDev/odm-docker-kubernetes)
7-
[![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0)
6+
[![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://www.apache.org/licenses/LICENSE-2.0)
87
[![Artifact Hub](https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/ibm-odm-charts)](https://artifacthub.io/packages/search?repo=ibm-odm-charts)
98

109

@@ -45,7 +44,7 @@ Licensed under the Apache License, Version 2.0 (the "License");
4544
you may not use this file except in compliance with the License.
4645
You may obtain a copy of the License at
4746
48-
http://www.apache.org/licenses/LICENSE-2.0
47+
https://www.apache.org/licenses/LICENSE-2.0
4948
5049
Unless required by applicable law or agreed to in writing, software
5150
distributed under the License is distributed on an "AS IS" BASIS,

authentication/AzureAD/README.md

+30-47
Original file line numberDiff line numberDiff line change
@@ -2,35 +2,16 @@
22

33
<!-- TOC -->
44

5-
- [Configuration of ODM with Azure AD](#configuration-of-odm-with-azure-ad)
6-
- [Introduction](#introduction)
7-
- [What is Azure AD?](#what-is-azure-ad)
8-
- [About this task](#about-this-task)
9-
- [ODM OpenID flows](#odm-openid-flows)
10-
- [Prerequisites](#prerequisites)
11-
- [Create an Azure AD account](#create-an-azure-ad-account)
12-
- [Configure an Azure AD instance for ODM Part 1](#configure-an-azure-ad-instance-for-odm-part-1)
13-
- [Log into the Azure AD instance](#log-into-the-azure-ad-instance)
14-
- [Manage groups and users](#manage-groups-and-users)
15-
- [Set up an application](#set-up-an-application)
16-
- [Deploy ODM on a container configured with Azure AD Part 2](#deploy-odm-on-a-container-configured-with-azure-ad-part-2)
17-
- [Prepare your environment for the ODM installation](#prepare-your-environment-for-the-odm-installation)
18-
- [Create a secret to use the Entitled Registry](#create-a-secret-to-use-the-entitled-registry)
19-
- [Create secrets to configure ODM with Azure AD](#create-secrets-to-configure-odm-with-azure-ad)
20-
- [Install your ODM Helm release](#install-your-odm-helm-release)
21-
- [Add the public IBM Helm charts repository](#add-the-public-ibm-helm-charts-repository)
22-
- [Check that you can access the ODM chart](#check-that-you-can-access-the-odm-chart)
23-
- [Run the helm install command](#run-the-helm-install-command)
24-
- [a. Installation on OpenShift using Routes](#a-installation-on-openshift-using-routes)
25-
- [b. Installation using Ingress](#b-installation-using-ingress)
26-
- [Complete post-deployment tasks](#complete-post-deployment-tasks)
27-
- [Register the ODM redirect URLs](#register-the-odm-redirect-urls)
28-
- [Access the ODM services](#access-the-odm-services)
29-
- [Set up Rule Designer](#set-up-rule-designer)
30-
- [Getting Started with IBM Operational Decision Manager for Containers](#getting-started-with-ibm-operational-decision-manager-for-containers)
31-
- [Calling the ODM Runtime Service](#calling-the-odm-runtime-service)
32-
- [Troubleshooting](#troubleshooting)
33-
- [License](#license)
5+
- [What is Azure AD?](#what-is-azure-ad)
6+
- [About this task](#about-this-task)
7+
- [ODM OpenID flows](#odm-openid-flows)
8+
- [Prerequisites](#prerequisites)
9+
- [Log into the Azure AD instance](#log-into-the-azure-ad-instance)
10+
- [Manage groups and users](#manage-groups-and-users)
11+
- [Set up an application](#set-up-an-application)
12+
- [Prepare your environment for the ODM installation](#prepare-your-environment-for-the-odm-installation)
13+
- [Install your ODM Helm release](#install-your-odm-helm-release)
14+
- [Complete post-deployment tasks](#complete-post-deployment-tasks)
3415

3516
<!-- /TOC -->
3617

@@ -47,7 +28,7 @@ Azure Active Directory ([Azure AD](https://azure.microsoft.com/en-us/services/ac
4728

4829
You need to create a number of secrets before you can install an ODM instance with an external OIDC provider such as the Azure AD service, and use web application single sign-on (SSO). The following diagram shows the ODM services with an external OIDC provider after a successful installation.
4930

50-
![ODM web application SSO](/images/AzureAD/diag_azuread_interaction.jpg)
31+
![ODM web application SSO](images/diag_azuread_interaction.jpg)
5132

5233
The following procedure describes how to manually configure ODM with an Azure AD service.
5334

@@ -65,15 +46,15 @@ Terminology:
6546

6647
The Authorization Code flow is best used by server-side apps in which the source code is not publicly exposed. The apps must be server-side because the request that exchanges the authorization code for a token requires a client secret, which has to be stored in your client. However, the server-side app requires an end user because it relies on interactions with the end user's web browser which redirects the user and then receives the authorization code.
6748

68-
![Authentication flow](/images/AzureAD/AuthenticationFlow.png) (© Microsoft)
49+
![Authentication flow](images/AuthenticationFlow.png) (© Microsoft)
6950

7051
The Client Credentials flow is intended for server-side (AKA "confidential") client applications with no end user, which normally describes machine-to-machine communication. The application must be server-side because it must be trusted with the client secret, and since the credentials are hard-coded, it cannot be used by an actual end user. It involves a single, authenticated request to the token endpoint which returns an access token.
7152

72-
![Azure AD Client Credential Flow](/images/AzureAD/ClientCredential.png) (© Microsoft)
53+
![Azure AD Client Credential Flow](images/ClientCredential.png) (© Microsoft)
7354

7455
The Microsoft identity platform supports the OAuth 2.0 Resource Owner Password Credentials (ROPC) grant, which allows an application to sign in the user by directly handling their password. Microsoft recommends you do not use the ROPC flow. In most scenarios, more secure alternatives are available and recommended. This flow requires a very high degree of trust in the application, and carries risks which are not present in other flows. You should only use this flow when other more secure flows cannot be used.
7556

76-
![Azure AD Password Flow](/images/AzureAD/PasswordFlow.png) (© Microsoft)
57+
![Azure AD Password Flow](images/PasswordFlow.png) (© Microsoft)
7758

7859
## Prerequisites
7960

@@ -113,11 +94,11 @@ After activating your account by email, you should have access to your Aure AD i
11394
* Membership type: Assigned
11495
* Click **Create**
11596

116-
![Add Group](/images/AzureAD/NewGroup.png)
97+
![Add Group](images/NewGroup.png)
11798

11899
In **Azure Active Directory** / **Groups** take note of the Object ID. It will be referenced as ``GROUP_ID`` later in this tutorial.
119100

120-
![GroupID](/images/AzureAD/GroupID.png)
101+
![GroupID](images/GroupID.png)
121102

122103
2. Create at least one user that belongs to this new group.
123104

@@ -135,8 +116,8 @@ After activating your account by email, you should have access to your Aure AD i
135116

136117
* Click **Review + create** and then **Create**.
137118

138-
![New User Basics](/images/AzureAD/NewUserBasics.png)
139-
![New User Assignments](/images/AzureAD/NewUserAssignments.png)
119+
![New User Basics](images/NewUserBasics.png)
120+
![New User Assignments](images/NewUserAssignments.png)
140121

141122
* Click the **myodmuser** user previously created
142123
* Edit properties
@@ -157,7 +138,7 @@ After activating your account by email, you should have access to your Aure AD i
157138
* Supported account types / Who can use this application or access this API?: select `Accounts in this organizational directory only (Default Directory only - Single tenant)`
158139
* Click **Register**
159140

160-
![New Web Application](/images/AzureAD/RegisterApp.png)
141+
![New Web Application](images/RegisterApp.png)
161142

162143
2. Retrieve Tenant and Client information.
163144

@@ -233,8 +214,10 @@ After activating your account by email, you should have access to your Aure AD i
233214

234215
ODM OpenID Liberty configuration needs version 2.0 for the issuerIdentifier. See the [openIdWebSecurity.xml](templates/openIdWebSecurity.xml) file.
235216

217+
236218
It is also necessary to set **acceptMappedClaims** to true to manage claims. Without this setting, you get the exception **AADSTS50146: This application is required to be configured with an application-specific signing key. It is either not configured with one, or the key has expired or is not yet valid.** when requesting a token.
237219

220+
238221
Then, click Save.
239222

240223
8. Check the configuration.
@@ -426,7 +409,7 @@ After activating your account by email, you should have access to your Aure AD i
426409

427410
```shell
428411
helm search repo ibm-odm-prod
429-
NAME CHART VERSION APP VERSION DESCRIPTION
412+
NAME CHART VERSION APP VERSION DESCRIPTION
430413
ibm-helm/ibm-odm-prod 23.1.0 8.12.0.0 IBM Operational Decision Manager
431414
```
432415

@@ -435,9 +418,9 @@ After activating your account by email, you should have access to your Aure AD i
435418
You can now install the product. We will use the PostgreSQL internal database and disable the data persistence (`internalDatabase.persistence.enabled=false`) to avoid any platform complexity concerning persistent volume allocation.
436419

437420
#### a. Installation on OpenShift using Routes
438-
421+
439422
See the [Preparing to install](https://www.ibm.com/docs/en/odm/8.12.0?topic=production-preparing-install-operational-decision-manager) documentation for additional information.
440-
423+
441424
```shell
442425
helm install my-odm-release ibm-helm/ibm-odm-prod \
443426
--set image.repository=cp.icr.io/cp/cp4a/odm --set image.pullSecrets=icregistry-secret \
@@ -450,14 +433,14 @@ You can now install the product. We will use the PostgreSQL internal database an
450433
```
451434

452435
#### b. Installation using Ingress
453-
436+
454437
Refer to the following documentation to install an NGINX Ingress Controller on:
455438
- [Microsoft Azure Kubernetes Service](../../platform/azure/README.md#create-a-nginx-ingress-controller)
456439
- [Amazon Elastic Kubernetes Service](../../platform/eks/README-NGINX.md)
457440
- [Google Kubernetes Engine](../../platform/gcloud/README_NGINX.md)
458-
441+
459442
When the NGINX Ingress Controller is ready, you can install the ODM release with:
460-
443+
461444
```
462445
helm install my-odm-release ibm-helm/ibm-odm-prod \
463446
--set image.repository=cp.icr.io/cp/cp4a/odm --set image.pullSecrets=icregistry-secret \
@@ -538,7 +521,7 @@ You can now install the product. We will use the PostgreSQL internal database an
538521
- Repeat the previous steps for all other redirect URIs.
539522
540523
- Click **Save** at the bottom of the page.
541-
![Add URI](/images/AzureAD/AddURI.png)
524+
![Add URI](images/AddURI.png)
542525
543526
### Access the ODM services
544527
@@ -586,11 +569,11 @@ To manage ODM runtime call on the next steps, we used the [Loan Validation Decis
586569
587570
Import the **Loan Validation Service** in Decision Center connected using *myodmuser*@YOURDOMAIN created at step 2
588571
589-
![Import project](/images/Keycloak/import_project.png)
572+
![Import project](../Keycloak/images/import_project.png)
590573
591574
Deploy the **Loan Validation Service** production_deployment ruleapps using the **production deployment** deployment configuration in the Deployments>Configurations tab.
592575
593-
![Deploy project](/images/Keycloak/deploy_project.png)
576+
![Deploy project](../Keycloak/images/deploy_project.png)
594577
595578
You can retrieve the payload.json from the ODM Decision Server Console or use [the provided payload](payload.json).
596579
File renamed without changes.

0 commit comments

Comments
 (0)